WO2021115197A1 - Method for generating device identifier, electronic device, and computer readable medium - Google Patents

Method for generating device identifier, electronic device, and computer readable medium Download PDF

Info

Publication number
WO2021115197A1
WO2021115197A1 PCT/CN2020/133777 CN2020133777W WO2021115197A1 WO 2021115197 A1 WO2021115197 A1 WO 2021115197A1 CN 2020133777 W CN2020133777 W CN 2020133777W WO 2021115197 A1 WO2021115197 A1 WO 2021115197A1
Authority
WO
WIPO (PCT)
Prior art keywords
target application
application
device identification
feature information
information
Prior art date
Application number
PCT/CN2020/133777
Other languages
French (fr)
Chinese (zh)
Inventor
崔英林
Original Assignee
上海掌门科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海掌门科技有限公司 filed Critical 上海掌门科技有限公司
Publication of WO2021115197A1 publication Critical patent/WO2021115197A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Definitions

  • This application relates to the field of computer technology, in particular to a method for generating a device identifier, an electronic device and a computer-readable medium.
  • mobile applications resolve the uniqueness of mobile devices by obtaining hardware information of mobile devices such as mobile phones (for example, IMEI (International Mobile Equipment Identity), UUID (Universally Unique Identifier), etc.) problem.
  • IMEI International Mobile Equipment Identity
  • UUID Universally Unique Identifier
  • the embodiment of the present application proposes a method, an electronic device, and a computer-readable medium for generating a device identification.
  • some embodiments of the present application provide a method for generating a device identification, applied to a server, and the method includes: receiving feature information of at least one target application submitted by the user, where at least one target application is A non-pre-installed application installed on the user end; if there is no device identification in the device identification library whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold, the user end is generated based on the feature information of the at least one target application Equipment Identity.
  • some embodiments of the present application provide a method for generating a device identification, which is applied to a user end, and the method includes: acquiring characteristic information of at least one target application, wherein at least one target application is installed on the user end Non-pre-installed applications in, report the feature information of at least one target application to the server so that the server does not have a device identification whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold in the device identification library , Generating the device identification of the user terminal based on the characteristic information of the at least one target application.
  • some embodiments of the present application provide an electronic device, including: one or more processors; a storage device, on which one or more programs are stored, when one or more programs are used by one or more The processor executes, so that one or more processors implement the method described in any one of the first aspect or the second aspect.
  • some embodiments of the present application provide a computer-readable medium on which a computer program is stored, and when the computer program is executed by a processor, the method as described in any one of the first aspect or the second aspect is implemented .
  • the method, electronic device, and computer-readable medium for generating device identification receive the feature information of at least one non-preinstalled application submitted by the user terminal. If the device identification library does not exist with at least one target The device identification whose matching degree of the characteristic information of the application is greater than or equal to the preset threshold is to generate the device identification of the user terminal based on the characteristic information of at least one target application, so that the unique hardware information of the mobile device of the user terminal can be used The application feature information without permission restriction generates the unique identification of the mobile device, thereby solving the uniqueness problem of the mobile device.
  • Fig. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
  • Fig. 2 is a flowchart of an embodiment of a method for generating a device identification according to the present application
  • 3A and 3B are schematic diagrams of an application scenario of the method for generating device identification according to the present application.
  • Fig. 4 is a flowchart of another embodiment of a method for generating a device identification according to the present application.
  • Fig. 5 is a schematic structural diagram of an electronic device suitable for implementing some embodiments of the present application.
  • FIG. 1 shows an exemplary system architecture 100 to which an embodiment of the method for generating device identification or the method for returning resources of the present application can be applied.
  • the system architecture 100 may include terminals 101 and 102, a network 103, and a server 104.
  • the network 103 is used to provide a medium for communication links between the terminals 101 and 102 and the server 104.
  • the network 103 may include various connection types, such as a wireless local area network, a mobile network, and so on.
  • the user can use the terminals 101 and 102 to interact with the server 104 through the network 103 to receive or send messages and so on.
  • Various communication client applications such as instant messaging tools, social applications, browser applications, shopping applications, search applications, email clients, etc., may be installed on the terminals 101 and 102.
  • the terminals 101 and 102 may be hardware or software.
  • the terminals 101 and 102 may be various mobile devices capable of installing client applications, including but not limited to smart phones, tablet computers, personal digital assistants (Personal Digital Assistant, PDA), and so on.
  • PDA Personal Digital Assistant
  • the terminals 101 and 102 are software, they can be installed in the mobile devices listed above. It can be implemented as multiple software or software modules (for example, to provide distributed services), or as a single software or software module. There is no specific limitation here.
  • the server 104 may be a server that provides various services, for example, a background server that provides support for client applications running on the terminals 101 and 102.
  • the background server may process the received data such as feature information of non-preinstalled applications to generate unique device identifications of the terminals 101 and 102.
  • the server 104 may be hardware or software.
  • the server 104 can be implemented as a distributed server cluster composed of multiple servers, or as a single server.
  • the server 104 is software, it can be implemented as multiple software or software modules (for example, software or software modules used to provide distributed services), or can be implemented as a single software or software module. There is no specific limitation here.
  • the method for generating a device identifier provided in the embodiment of the present application may be executed by the terminals 101 and 102, and may also be executed by the server 104.
  • terminals, networks, and servers in FIG. 1 are merely illustrative. According to implementation needs, there can be any suitable number of terminals, networks, and servers.
  • a process 200 of an embodiment of the method for generating a device identification according to the present application is shown.
  • the method for generating device identification can be applied to the server, and it can include the following steps 201 to 202:
  • Step 201 Receive feature information of at least one target application submitted by a user terminal.
  • the executor of the method for generating device identification can receive at least one submitted by the user (for example, the terminals 101 and 102 shown in FIG. 1).
  • Characteristic information of the target application For example, the above-mentioned execution subject may receive the characteristic information of a first number of second applications (ie, target applications) submitted by the first application running on the above-mentioned user terminal.
  • the aforementioned at least one target application may be a non-preinstalled application installed in the user terminal.
  • the at least one target application may include a first application (that is, the first application is also a non-preinstalled application).
  • pre-installed applications can refer to the client applications that come with mobile devices such as mobile phones when they leave the factory.
  • the characteristic information of the application may refer to information that can reflect the relationship between the application and the mobile device, which may include but is not limited to at least one of the following information: installation time, upgrade time, application version and other information.
  • the first number can be one, two, three, etc.
  • the characteristic information of the target application may include an installation time of the target application with a preset time accuracy.
  • the installation time of the target application is accurate to milliseconds, microseconds, etc.
  • the feature information of the at least one target application described above may include the feature information of at least two target applications. This implementation can avoid the problem of two or more device identifications generated by the same user terminal due to the application being uninstalled and then installed.
  • the characteristic information of the target application may include the installation time and version information of the target application.
  • the target application may be automatically upgraded by the system or manually upgraded by the user, there may be a situation where the installation time of the same application installed on the same user terminal obtained twice before and after is different, and this implementation method obtains the installation time of at least two second applications , And increase the version dimension, so as to avoid the problem of two or more device identifications on the same user terminal due to application upgrades.
  • the aforementioned at least one target application may include all non-preinstalled applications installed in the user terminal.
  • the aforementioned at least one target application may include multiple preset non-preinstalled applications. For example, several or more than a dozen non-preinstalled applications whose mobile phone installation rate is greater than or equal to a preset value.
  • the at least one target application mentioned above is a specific application list
  • their characteristic information can be set to a fixed value (for example, the installation time is set to 0) (or, it is also possible to receive only the characteristic information of applications installed on the client side).
  • Step 202 If there is no device identification in the device identification library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold, a device identification of the user terminal is generated based on the feature information of the at least one target application.
  • the executor of the method for generating device identification can perform the feature information associated with the device identification in the device identification library with the feature information received in step 201.
  • the device identification library may be a collection of device identifications stored locally or remotely (a server different from the execution subject) by the above-mentioned execution subject.
  • step 201 If there is no device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold (that is, the device identity of the user terminal does not exist in the device identity library), it may be based on step 201
  • the received feature information generates the device identification of the user end.
  • the device identification of the user terminal may be generated based on the feature information received in step 201 .
  • the second number may be less than or equal to the first number.
  • the first number is three, and the second number can be two.
  • the ratio of the second quantity to the first quantity may be greater than or equal to a preset ratio, for example, 50%, 70%, and so on.
  • the feature information received in step 201 is ⁇ application A, installation time A; application B, installation time B; application C, installation time C ⁇ , and there is no usage feature information ⁇ application A, Installation time A; application B, installation time B; ... ⁇ or feature information ⁇ application A, installation time A; application C, installation time C; ... ⁇ or feature information ⁇ application B, installation time B; application C, installation Time C; ... ⁇ the generated device identification, then the feature information ⁇ application A, installation time A; application B, installation time B; application C, installation time C ⁇ can be used to generate the device identification of the client.
  • the application is not limited to this.
  • the degree of matching between the feature information associated with the device identifier and the feature information of the at least one target application can also be calculated by calculating the similarity between the two.
  • the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold (that is, the device identity library exists
  • the device identification of the user end to determine whether the feature information used to generate the device identification is the same as the feature information of the at least one target application; if they are different, the device identification of the user end can be associated with the feature information of the at least one target application. (That is, the associated feature information of the device identifier of the user end is updated to the feature information of the at least one target application mentioned above). On the contrary, if they are the same, there is no need to re-associate them.
  • the feature information used to generate the associated device ID is determined (or is Whether the feature information associated with the device identification of the user end is the same as the feature information received in step 201; if different, the device identification of the user end is associated with the feature information received in step 201.
  • the feature information received in step 201 is ⁇ application A, installation time A; application B, installation time B; application C, installation time C ⁇ , and the device identification D in the local device identification library of the server is based on the feature information ⁇ Application A, installation time A; Application B, installation time B; Application C, installation time C' ⁇ generated.
  • the feature information for generating the device ID D is the same as the feature information received in step 201.
  • the installation time of the two applications is the same, that is, the device ID D is the device ID of the user terminal.
  • the device identification D can be associated with feature information ⁇ application A, installation time A; application B, installation time B; application C, installation time C ⁇ , instead of being associated with feature information ⁇ application A, installation time A; Application B, installation time B; Application C, installation time C' ⁇ are associated.
  • the installation time C is different from the installation time C'.
  • the method for generating a device identification may further include: receiving brand information submitted by a user terminal.
  • step 202 may specifically include: if there is no device identification in the device identification library corresponding to the above-mentioned brand information that has a matching degree with the feature information of at least one target application greater than or equal to a preset threshold, the device identification based on step 201 is received The feature information of, generates the device identification of the user end, and adds the generated device identification of the user end to the device identification library corresponding to the brand information.
  • the second application list for the mobile device of manufacturer A can be ⁇ application d, application e.
  • the second application list for the mobile device of manufacturer B may be ⁇ application a, application e, application f ⁇ .
  • the mobile devices of different manufacturers can be more accurately identified through differentiated processing for different mobile device manufacturers.
  • the method for generating a device identification may further include: if there is a device whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold in the device identification library corresponding to the above-mentioned brand information Identification, (that is, the device identification of the user end exists in the device identification library), it is determined whether the feature information used to generate the associated device identification is the same as the feature information received in step 201; if they are different, the device identification of the user end can be The identification is associated with the characteristic information received in step 201.
  • FIG. 3A and FIG. 3B show a schematic diagram of an application scenario of the method for generating a device identifier according to this embodiment.
  • this application scenario first, as shown in FIG. 3A, three non-preinstalled applications are installed on the mobile phone 301, namely application A, application B, and application C.
  • the application A pulls the list of applications installed in the mobile phone 301 and filters out the system pre-installed applications, thereby obtaining an application list containing the application A, the application B, and the application C.
  • Application A reads the installation time (accurate to milliseconds) of application A, application B, and application C as the characteristic information 303 of the three applications and reports it to the server 302, as shown in FIG. 3B.
  • the server 302 receives the feature information 303, it compares the feature information 303 with the local device identification library of the server 302, and determines that there is no device identification associated with the installation time of two of the three applications in the device identification library. (That is, there is no device ID of the mobile phone 301), so the device ID of the mobile phone 301 is generated based on the feature information 303.
  • the method for generating device identification receives the feature information of at least one non-preinstalled application submitted by the user terminal. If the feature information of the at least one target application does not exist in the device identification library, the matching degree with the feature information of the at least one target application is greater than or The device ID equal to the preset threshold is used to generate the device ID of the user terminal based on the characteristic information of at least one target application, so that when the unique hardware information of the mobile device of the user terminal is shielded, the mobile device can be generated using the application characteristic information without permission restriction.
  • the unique identification of the device so as to solve the uniqueness problem of the mobile device.
  • a process 400 of another embodiment of the method for generating a device identification according to the present application is shown.
  • the method for generating a device identifier can be applied to a user terminal (for example, the terminals 101 and 102 shown in FIG. 1), and it can include the following steps 401 to 402:
  • Step 401 Acquire feature information of at least one target application.
  • the execution body of the method for generating device identification can obtain at least one (for example, the first number) of targets.
  • Feature information of the application for example, the second application.
  • the aforementioned at least one target application may be a non-preinstalled application installed in the user terminal.
  • the aforementioned at least one target application may include the first application (that is, the first application is also a non-preinstalled application).
  • pre-installed applications can refer to the client applications that come with mobile devices such as mobile phones when they leave the factory.
  • the characteristic information of the application may refer to information that can reflect the relationship between the application and the mobile device, which may include but is not limited to at least one of the following information: installation time, upgrade time, application version and other information.
  • the first number can be one, two, three, etc.
  • step 401 may specifically include: obtaining a list of applications installed in the mobile device; selecting at least one target application from the foregoing application list; and reading feature information of the foregoing at least one target application.
  • selecting at least one target from the foregoing application list may specifically include: filtering the foregoing application list, excluding pre-installed applications in the system, and obtaining at least one target application.
  • selecting at least one target from the above-mentioned application list may specifically include: filtering the above-mentioned application list to exclude pre-installed applications in the system; and selecting at least one target whose installation amount is greater than or equal to a preset value from the filtered application list Target application.
  • selecting at least one target from the aforementioned application list may specifically include: acquiring brand information of the user terminal; and selecting at least one target application corresponding to the brand information from the aforementioned application list.
  • Step 402 Report the feature information of at least one target application to the server.
  • the executor of the method for generating device identification (for example, the first application running in the terminals 101 and 102 shown in FIG. 1) can report the feature information obtained in step 401 to the server (for example, , The server 104 shown in Figure 1).
  • the server can be configured as:
  • the device identity library When there is no device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold (that is, the device identity of the user terminal does not exist in the device identity library), based on the received in step 401 The feature information generates the device identification of the user end; and
  • the device identity of the user end When there is a device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold (that is, the device identity of the user end exists in the device identity library), the device identity of the user end and The feature information received in step 401 is associated.
  • a preset threshold that is, the device identity of the user end exists in the device identity library
  • the method for generating device identification obtained by the embodiment of the present application obtains the characteristic information of at least one non-preinstalled application installed in the user terminal and reports it to the server terminal, so that the server terminal does not exist in the device identification library with the at least one of the above.
  • the device identification of the user is generated based on the feature information of the at least one non-preinstalled application, so that the unique hardware information of the mobile device on the user can be blocked
  • the unique identification of the mobile device is generated by using the application feature information without permission restriction, thereby solving the uniqueness problem of the mobile device.
  • FIG. 5 shows a schematic structural diagram of an electronic device (for example, the terminal 101, 102 or the server 104 shown in FIG. 1) 500 suitable for implementing some embodiments of the present application.
  • the electronic device 500 shown in FIG. 5 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
  • the electronic device 500 may include a processing device (such as a central processing unit, a graphics processor, etc.) 501, which can be loaded into a random access device according to a program stored in a read-only memory (ROM) 502 or from a storage device 508.
  • the program in the memory (RAM) 503 executes various appropriate actions and processing.
  • various programs and data required for the operation of the electronic device 500 are also stored.
  • the processing device 501, the ROM 502, and the RAM 503 are connected to each other through a bus 504.
  • An input/output (I/O) interface 505 is also connected to the bus 504.
  • the following devices can be connected to the I/O interface 505: including input devices 506 such as touch screens, keys, etc.; output devices 507 including liquid crystal displays (LCD), speakers, vibrators, etc.; and storage devices 508 such as memory cards. ; And communication device 509.
  • the communication device 509 may allow the electronic device 500 to perform wireless or wired communication with other devices to exchange data.
  • FIG. 5 shows an electronic device 500 having various devices, it should be understood that it is not required to implement or have all of the illustrated devices. It may be implemented alternatively or provided with more or fewer devices. Each block shown in FIG. 5 may represent one device, or may represent multiple devices as needed.
  • an embodiment of the present disclosure includes a computer program product, which includes a computer program carried on a computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart.
  • the computer program may be downloaded and installed from the network through the communication device 509, or installed from the storage device 508, or installed from the ROM 502.
  • the processing device 501 When the computer program is executed by the processing device 501, the above-mentioned functions defined in the method of the embodiment of the present disclosure are executed.
  • the computer-readable medium described in the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the two.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples of computer-readable storage media may include, but are not limited to: electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable removable Programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • the computer-readable storage medium may be any tangible medium that contains or stores a program, and the program may be used by or in combination with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium may include a data signal propagated in a baseband or as a part of a carrier wave, and a computer-readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing.
  • the computer-readable signal medium may also be any computer-readable medium other than the computer-readable storage medium, and the computer-readable medium may send, propagate, or transmit the program for use by or in combination with the instruction execution system, apparatus, or device .
  • the program code contained on the computer-readable medium can be transmitted by any suitable medium, including but not limited to: wire, optical cable, RF (Radio Frequency), etc., or any suitable combination of the above.
  • the above-mentioned computer-readable medium may be included in the above-mentioned server or user-side mobile device; or it may exist alone without being assembled into the server or user-side mobile device.
  • the aforementioned computer-readable medium carries one or more programs, and when the aforementioned one or more programs are executed by the server, the server: receives the characteristic information of at least one target application submitted by the user, wherein at least one target application It is a non-pre-installed application installed in the user terminal; if there is no device identification in the device identification library whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold, the user is generated based on the feature information of at least one target application Device ID of the end.
  • the mobile device on the user side obtains characteristic information of at least one target application, where at least one target application is a non-preinstalled application installed on the user side;
  • the feature information of at least one target application is reported to the server, so that when the server does not have a device identification whose matching degree with the feature information of at least one target application is greater than or equal to a preset threshold in the device identification library, based on the feature of the at least one target application
  • the information generates the device identification of the user terminal.
  • the computer program code for performing the operations of the embodiments of the present disclosure can be written in one or more programming languages or a combination thereof, the programming languages including object-oriented programming languages-such as Java, Smalltalk, C++, It also includes conventional procedural programming languages-such as "C" language or similar programming languages.
  • the program code can be executed entirely on the user's computer, partly on the user's computer, executed as an independent software package, partly on the user's computer and partly executed on a remote computer, or entirely executed on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computer (for example, through an Internet service provider). Internet connection).
  • LAN local area network
  • WAN wide area network
  • Internet service provider for example, AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • each block in the flowchart or block diagram may represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logical function Executable instructions.
  • the functions noted in the block may also occur in a different order from the order noted in the drawings. For example, two blocks shown one after another can actually be executed substantially in parallel, and they can sometimes be executed in the reverse order, depending on the functions involved.
  • each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart can be implemented by a dedicated hardware-based system that performs the specified functions or operations Or it can be realized by a combination of dedicated hardware and computer instructions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)
  • Telephone Function (AREA)

Abstract

A method for generating a device identifier, an electronic device, and a computer readable medium. The method comprises: receiving feature information of at least one target application submitted by a client (201), wherein the at least one target application is a non-preinstalled application installed in the client; and if a device identifier having a degree of matching with the feature information of the at least one target application greater than or equal to a preset threshold does not exist in a device identifier library, generating a device identifier of the client on the basis of the feature information of the at least one target application (202). By means of the method, a unique identifier of a mobile device can be generated by using the feature information of an application without a permission restriction in the case that uniqueness hardware information of the mobile device of the client is shielded, thereby solving the uniqueness problem of the mobile device.

Description

用于生成设备标识的方法、电子设备和计算机可读介质Method for generating device identification, electronic device and computer readable medium 技术领域Technical field
本申请涉及计算机技术领域,具体涉及用于生成设备标识的方法、电子设备和计算机可读介质。This application relates to the field of computer technology, in particular to a method for generating a device identifier, an electronic device and a computer-readable medium.
背景技术Background technique
随着移动互联网的高速发展,移动应用也随之快速增长。通常,移动应用通过获取手机等移动设备的硬件信息(例如,IMEI(International Mobile Equipment Identity,国际移动设备识别码)、UUID(Universally Unique Identifier,通用唯一识别码)等)来解决移动设备唯一性的问题。With the rapid development of the mobile Internet, mobile applications have also grown rapidly. Generally, mobile applications resolve the uniqueness of mobile devices by obtaining hardware information of mobile devices such as mobile phones (for example, IMEI (International Mobile Equipment Identity), UUID (Universally Unique Identifier), etc.) problem.
然而,随着人们安全意识的提高以及对用户隐私的关注,移动设备的系统权限也逐渐收紧,能够唯一标识移动设备的硬件信息已经被/即将被系统屏蔽,从而使传统的方法失效。However, with the improvement of people's security awareness and attention to user privacy, the system authority of mobile devices has gradually tightened, and the hardware information that can uniquely identify the mobile device has been/will be blocked by the system, thus invalidating the traditional methods.
发明内容Summary of the invention
本申请实施例提出了一种用于生成设备标识的方法、电子设备和计算机可读介质。The embodiment of the present application proposes a method, an electronic device, and a computer-readable medium for generating a device identification.
第一方面,本申请的一些实施例提供了一种用于生成设备标识的方法,应用于服务端,该方法包括:接收用户端提交的至少一个目标应用的特征信息,其中至少一个目标应用为安装在用户端中的非预装应用;若设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于至少一个目标应用的特征信息生成用户端的设备标识。In the first aspect, some embodiments of the present application provide a method for generating a device identification, applied to a server, and the method includes: receiving feature information of at least one target application submitted by the user, where at least one target application is A non-pre-installed application installed on the user end; if there is no device identification in the device identification library whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold, the user end is generated based on the feature information of the at least one target application Equipment Identity.
第二方面,本申请的一些实施例提供了一种用于生成设备标识的方法,应用于用户端,该方法包括:获取至少一个目标应用的特征信息,其中至少一个目标应用为安装在用户端中的非预装应用;将至少一个目标应用的特征信息上报服务端,以便服务端在设备标识库中不存在与至少一个目标应用的特征信息 的匹配度大于或等于预设阈值的设备标识时,基于至少一个目标应用的特征信息生成用户端的设备标识。In the second aspect, some embodiments of the present application provide a method for generating a device identification, which is applied to a user end, and the method includes: acquiring characteristic information of at least one target application, wherein at least one target application is installed on the user end Non-pre-installed applications in, report the feature information of at least one target application to the server so that the server does not have a device identification whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold in the device identification library , Generating the device identification of the user terminal based on the characteristic information of the at least one target application.
第三方面,本申请的一些实施例提供了一种电子设备,包括:一个或多个处理器;存储装置,其上存储有一个或多个程序,当一个或多个程序被一个或多个处理器执行,使得一个或多个处理器实现如第一方面或第二方面中任一方面描述的方法。In the third aspect, some embodiments of the present application provide an electronic device, including: one or more processors; a storage device, on which one or more programs are stored, when one or more programs are used by one or more The processor executes, so that one or more processors implement the method described in any one of the first aspect or the second aspect.
第四方面,本申请的一些实施例提供了一种计算机可读介质,其上存储有计算机程序,该计算机程序被处理器执行时实现如第一方面或第二方面中任一方面描述的方法。In the fourth aspect, some embodiments of the present application provide a computer-readable medium on which a computer program is stored, and when the computer program is executed by a processor, the method as described in any one of the first aspect or the second aspect is implemented .
本申请上述实施例提供的用于生成设备标识的方法、电子设备和计算机可读介质,通过接收用户端提交的至少一个非预装应用的特征信息,若设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于至少一个目标应用的特征信息生成用户端的设备标识,从而能够在用户端移动设备的唯一性硬件信息被屏蔽的情况下,利用无权限限制的应用特征信息生成移动设备的唯一标识,从而解决移动设备的唯一性问题。The method, electronic device, and computer-readable medium for generating device identification provided by the above-mentioned embodiments of the present application receive the feature information of at least one non-preinstalled application submitted by the user terminal. If the device identification library does not exist with at least one target The device identification whose matching degree of the characteristic information of the application is greater than or equal to the preset threshold is to generate the device identification of the user terminal based on the characteristic information of at least one target application, so that the unique hardware information of the mobile device of the user terminal can be used The application feature information without permission restriction generates the unique identification of the mobile device, thereby solving the uniqueness problem of the mobile device.
附图说明Description of the drawings
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:By reading the detailed description of the non-limiting embodiments with reference to the following drawings, other features, purposes and advantages of the present application will become more apparent:
图1是本申请一些实施例可以应用于其中的示例性系统架构图;Fig. 1 is an exemplary system architecture diagram to which some embodiments of the present application can be applied;
图2是根据本申请的用于生成设备标识的方法的一个实施例的流程图;Fig. 2 is a flowchart of an embodiment of a method for generating a device identification according to the present application;
图3A和图3B是根据本申请的用于生成设备标识的方法的一个应用场景的示意图;3A and 3B are schematic diagrams of an application scenario of the method for generating device identification according to the present application;
图4是根据本申请的用于生成设备标识的方法的另一实施例的流程图;Fig. 4 is a flowchart of another embodiment of a method for generating a device identification according to the present application;
图5是是适于用来实现本申请一些实施例的电子设备的结构示意图。Fig. 5 is a schematic structural diagram of an electronic device suitable for implementing some embodiments of the present application.
具体实施方式Detailed ways
下面结合附图和实施例对本申请作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还 需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。The application will be further described in detail below with reference to the drawings and embodiments. It can be understood that the specific embodiments described here are only used to explain the related invention, but not to limit the invention. In addition, it should be noted that, for ease of description, only the parts related to the relevant invention are shown in the drawings.
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。It should be noted that the embodiments in the application and the features in the embodiments can be combined with each other if there is no conflict. Hereinafter, the application will be described in detail with reference to the drawings and in conjunction with the embodiments.
图1示出了可以应用本申请的用于生成设备标识的方法或用于退回资源的方法的实施例的示例性系统架构100。FIG. 1 shows an exemplary system architecture 100 to which an embodiment of the method for generating device identification or the method for returning resources of the present application can be applied.
如图1所示,系统架构100可以包括终端101、102,网络103和服务端104。网络103用以在终端101、102和服务端104之间提供通信链路的介质。网络103可以包括各种连接类型,例如无线局域网络、移动网络等等。As shown in FIG. 1, the system architecture 100 may include terminals 101 and 102, a network 103, and a server 104. The network 103 is used to provide a medium for communication links between the terminals 101 and 102 and the server 104. The network 103 may include various connection types, such as a wireless local area network, a mobile network, and so on.
用户可以使用终端101、102通过网络103与服务端104交互,以接收或发送消息等。终端101、102上可以安装有各种通讯客户端应用,例如即时通讯工具、社交应用、浏览器应用、购物类应用、搜索类应用、邮箱客户端等。The user can use the terminals 101 and 102 to interact with the server 104 through the network 103 to receive or send messages and so on. Various communication client applications, such as instant messaging tools, social applications, browser applications, shopping applications, search applications, email clients, etc., may be installed on the terminals 101 and 102.
终端101、102可以是硬件,也可以是软件。当终端101、102为硬件时,可以是能够安装客户端应用的各种移动设备,包括但不限于智能手机、平板电脑、个人数字助理(Personal Digital Assistant,PDA)等等。当终端101、102为软件时,可以安装在上述所列举的移动设备中。其可以实现成多个软件或软件模块(例如用来提供分布式服务),也可以实现成单个软件或软件模块。在此不做具体限定。The terminals 101 and 102 may be hardware or software. When the terminals 101 and 102 are hardware, they may be various mobile devices capable of installing client applications, including but not limited to smart phones, tablet computers, personal digital assistants (Personal Digital Assistant, PDA), and so on. When the terminals 101 and 102 are software, they can be installed in the mobile devices listed above. It can be implemented as multiple software or software modules (for example, to provide distributed services), or as a single software or software module. There is no specific limitation here.
服务端104可以是提供各种服务的服务器,例如对终端101、102上运行的客户端应用提供支持的后台服务器。后台服务器可以对接收到的非预装应用的特征信息等数据进行处理,以生成终端101、102的唯一设备标识。The server 104 may be a server that provides various services, for example, a background server that provides support for client applications running on the terminals 101 and 102. The background server may process the received data such as feature information of non-preinstalled applications to generate unique device identifications of the terminals 101 and 102.
需要说明的是,服务端104可以是硬件,也可以是软件。当服务端104为硬件时,可以实现成多个服务器组成的分布式服务器集群,也可以实现成单个服务器。当服务端104为软件时,可以实现成多个软件或软件模块(例如用来提供分布式服务的软件或软件模块),也可以实现成单个软件或软件模块。在此不做具体限定。It should be noted that the server 104 may be hardware or software. When the server 104 is hardware, it can be implemented as a distributed server cluster composed of multiple servers, or as a single server. When the server 104 is software, it can be implemented as multiple software or software modules (for example, software or software modules used to provide distributed services), or can be implemented as a single software or software module. There is no specific limitation here.
需要说明的是,本申请实施例所提供的用于生成设备标识的方法可以由终端101、102执行,也可以由服务端104执行。It should be noted that the method for generating a device identifier provided in the embodiment of the present application may be executed by the terminals 101 and 102, and may also be executed by the server 104.
应该理解,图1中的终端、网络和服务端的数目仅仅是示意性的。根据实现需要,可以具有任意合适数目的终端、网络和服务端。It should be understood that the numbers of terminals, networks, and servers in FIG. 1 are merely illustrative. According to implementation needs, there can be any suitable number of terminals, networks, and servers.
继续参考图2,示出了根据本申请的用于生成设备标识的方法的一个实施例的流程200。该用于生成设备标识的方法可以应用于服务端,其可以包括以下步骤201~202:Continuing to refer to FIG. 2, a process 200 of an embodiment of the method for generating a device identification according to the present application is shown. The method for generating device identification can be applied to the server, and it can include the following steps 201 to 202:
步骤201,接收用户端提交的至少一个目标应用的特征信息。Step 201: Receive feature information of at least one target application submitted by a user terminal.
在本实施例中,该用于生成设备标识的方法的执行主体(例如,图1所示的服务端104)可以接收用户端(例如,图1所示的终端101、102)提交的至少一个目标应用的特征信息。例如,上述执行主体可以接收运行在上述用户端中的第一应用提交的第一数量个第二应用(即,目标应用)的特征信息。其中,上述至少一个目标应用可以为安装在用户端中的非预装应用。并且,上述至少一个目标应用中可以包含第一应用(即,第一应用也是非预装应用)。这里,预装应用可以指手机等移动设备出厂时自带的客户端应用。应用的特征信息可以指能够体现应用与移动设备之间关系的信息,其可以包括但不限于以下信息中的至少一种:安装时间、升级时间、应用版本等信息。第一数量个可以为一个、两个、三个等。In this embodiment, the executor of the method for generating device identification (for example, the server 104 shown in FIG. 1) can receive at least one submitted by the user (for example, the terminals 101 and 102 shown in FIG. 1). Characteristic information of the target application. For example, the above-mentioned execution subject may receive the characteristic information of a first number of second applications (ie, target applications) submitted by the first application running on the above-mentioned user terminal. Wherein, the aforementioned at least one target application may be a non-preinstalled application installed in the user terminal. In addition, the at least one target application may include a first application (that is, the first application is also a non-preinstalled application). Here, pre-installed applications can refer to the client applications that come with mobile devices such as mobile phones when they leave the factory. The characteristic information of the application may refer to information that can reflect the relationship between the application and the mobile device, which may include but is not limited to at least one of the following information: installation time, upgrade time, application version and other information. The first number can be one, two, three, etc.
在本实施例的一些可选的实现方式中,目标应用的特征信息可以包括一个目标应用的预设时间精度的安装时间。例如,将该目标应用的安装时间精确到毫秒、微秒等。In some optional implementation manners of this embodiment, the characteristic information of the target application may include an installation time of the target application with a preset time accuracy. For example, the installation time of the target application is accurate to milliseconds, microseconds, etc.
一般而言,对于同一应用,不同的用户端安装时间相同的几率很低。而本实现方式中,通过将安装时间进一步精确,可以有效避免不同的用户端安装时间相同的问题。Generally speaking, for the same application, there is a very low probability that different clients have the same installation time. In this implementation manner, by making the installation time more precise, the problem of the same installation time for different client terminals can be effectively avoided.
在本实施例的一些可选的实现方式中,上述至少一个目标应用的特征信息可以包括至少两个目标应用的特征信息。本实现方式可以避免由于应用被卸载之后再安装而导致同一个用户端产生两个或更多设备标识的问题。In some optional implementation manners of this embodiment, the feature information of the at least one target application described above may include the feature information of at least two target applications. This implementation can avoid the problem of two or more device identifications generated by the same user terminal due to the application being uninstalled and then installed.
在本实施例的一些可选的实现方式中,目标应用的特征信息可以包括目标应用的安装时间和版本信息。In some optional implementation manners of this embodiment, the characteristic information of the target application may include the installation time and version information of the target application.
由于目标应用可能会被系统自动升级或被用户手动升级,可能存在前后两次获取的同一用户端安装同一应用的安装时间不同的情形,而本实现方式通过获取至少两个第二应用的安装时间,并增加版本维度,从而可以避免由于应用 升级而导致同一个用户端产生两个或更多设备标识的问题。Since the target application may be automatically upgraded by the system or manually upgraded by the user, there may be a situation where the installation time of the same application installed on the same user terminal obtained twice before and after is different, and this implementation method obtains the installation time of at least two second applications , And increase the version dimension, so as to avoid the problem of two or more device identifications on the same user terminal due to application upgrades.
在本实施例的一些可选的实现方式中,上述至少一个目标应用可以包括用户端中安装的所有非预装应用。In some optional implementation manners of this embodiment, the aforementioned at least one target application may include all non-preinstalled applications installed in the user terminal.
在本实施例的一些可选的实现方式中,上述至少一个目标应用可以包括预设的多个非预装应用。例如,手机安装率大于或等于预设值的几个或十几个非预装应用。In some optional implementation manners of this embodiment, the aforementioned at least one target application may include multiple preset non-preinstalled applications. For example, several or more than a dozen non-preinstalled applications whose mobile phone installation rate is greater than or equal to a preset value.
由于用户端移动设备的配置越来越高,性能也越来越好,因此安装在用户端的应用的数量也越来越多。而本实现方式中,通过获取特定应用的特征信息,可以避免由于大规模采集数据和上报数据而增加响应时间,从而保障用户端移动设备的性能不受影响。As the configuration and performance of mobile devices on the user side are getting higher and higher, the number of applications installed on the user side is also increasing. In this implementation manner, by acquiring characteristic information of a specific application, it is possible to avoid an increase in response time due to large-scale data collection and data reporting, thereby ensuring that the performance of the mobile device on the user side is not affected.
应当理解,当上述至少一个目标应用为特定的应用列表时,可能存在用户端仅安装了应用列表中的部分应用的情形。此时,对于用户端未安装的应用,其特征信息可以设为固定值(例如,将安装时间设为0)(或者,也可以仅接收用户端已安装的应用的特征信息)。It should be understood that when the at least one target application mentioned above is a specific application list, there may be situations in which the user terminal only installs some of the applications in the application list. At this time, for applications that are not installed on the client side, their characteristic information can be set to a fixed value (for example, the installation time is set to 0) (or, it is also possible to receive only the characteristic information of applications installed on the client side).
步骤202,若设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于至少一个目标应用的特征信息生成用户端的设备标识。Step 202: If there is no device identification in the device identification library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold, a device identification of the user terminal is generated based on the feature information of the at least one target application.
在本实施例中,该用于生成设备标识的方法的执行主体(例如,图1所示的服务端104)可以将步骤201接收的特征信息与设备标识库中的设备标识关联的特征信息进行比较。其中,设备标识库可以是上述执行主体在本地或远程(与上述执行主体不同的服务端)存储的设备标识的集合。In this embodiment, the executor of the method for generating device identification (for example, the server 104 shown in FIG. 1) can perform the feature information associated with the device identification in the device identification library with the feature information received in step 201. Compare. Wherein, the device identification library may be a collection of device identifications stored locally or remotely (a server different from the execution subject) by the above-mentioned execution subject.
若该设备标识库中不存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识(即,设备标识库中不存在该用户端的设备标识),则可以基于步骤201接收的特征信息生成该用户端的设备标识。If there is no device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold (that is, the device identity of the user terminal does not exist in the device identity library), it may be based on step 201 The received feature information generates the device identification of the user end.
例如,若该设备标识库中不存在与步骤201接收的特征信息中的至少第二数量个第二应用的特征信息关联的设备标识,则可以基于步骤201接收的特征信息生成该用户端的设备标识。这里,第二数量可以小于或等于第一数量。例如,第一数量个为三个,第二数量个可以为两个。其中,第二数量与第一数量的比值可以大于或等于预设比值,例如,50%、70%等。For example, if there is no device identification associated with at least the second number of the second application feature information in the feature information received in step 201 in the device identification library, the device identification of the user terminal may be generated based on the feature information received in step 201 . Here, the second number may be less than or equal to the first number. For example, the first number is three, and the second number can be two. Wherein, the ratio of the second quantity to the first quantity may be greater than or equal to a preset ratio, for example, 50%, 70%, and so on.
作为示例,步骤201接收的特征信息为{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C},服务端本地的设备标识库中不存在使用特征信息{应用A,安装时间A;应用B,安装时间B;……}或特征信息{应用A,安装时间A;应用C,安装时间C;……}或特征信息{应用B,安装时间B;应用C,安装时间C;……}生成的设备标识,则可以使用特征信息{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C}生成该用户端的设备标识。As an example, the feature information received in step 201 is {application A, installation time A; application B, installation time B; application C, installation time C}, and there is no usage feature information {application A, Installation time A; application B, installation time B; ...} or feature information {application A, installation time A; application C, installation time C; ...} or feature information {application B, installation time B; application C, installation Time C; ...} the generated device identification, then the feature information {application A, installation time A; application B, installation time B; application C, installation time C} can be used to generate the device identification of the client.
需要说明的是,尽管上述示例描述了通过设备标识关联的特征信息与上述至少一个目标应用的特征信息进行比较来确定两者之间的匹配度,但本申请并不限于此。本领域技术人员可以根据实际应用场景的需要进行设置。例如,也可以通过计算设备标识关联的特征信息与上述至少一个目标应用的特征信息的相似度来确定两者之间的匹配度。It should be noted that, although the foregoing example describes that the feature information associated with the device identification is compared with the feature information of the at least one target application to determine the degree of matching between the two, the application is not limited to this. Those skilled in the art can make settings according to actual application scenarios. For example, the degree of matching between the feature information associated with the device identifier and the feature information of the at least one target application can also be calculated by calculating the similarity between the two.
在本实施例的一些可选的实现方式中,若该设备标识库中存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识(即,设备标识库中存在该用户端的设备标识),确定用于生成该设备标识的特征信息与上述至少一个目标应用的特征信息是否相同;若不同,则可以将该用户端的设备标识与上述至少一个目标应用的特征信息相关联(即,将该用户端的设备标识的关联特征信息更新为上述至少一个目标应用的特征信息)。反之,若相同,则无需重新关联。In some optional implementations of this embodiment, if there is a device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold (that is, the device identity library exists The device identification of the user end) to determine whether the feature information used to generate the device identification is the same as the feature information of the at least one target application; if they are different, the device identification of the user end can be associated with the feature information of the at least one target application. (That is, the associated feature information of the device identifier of the user end is updated to the feature information of the at least one target application mentioned above). On the contrary, if they are the same, there is no need to re-associate them.
例如,若设备标识库中存在与步骤201接收的特征信息中的至少第二数量个第二应用的特征信息相匹配的设备标识,确定用于生成该关联的设备标识的特征信息(或与该用户端的设备标识相关联的特征信息)与步骤201接收的特征信息是否相同;若不同,将该用户端的设备标识与步骤201接收的特征信息相关联。For example, if there is a device ID in the device ID library that matches the feature information of at least the second number of the second application in the feature information received in step 201, the feature information used to generate the associated device ID is determined (or is Whether the feature information associated with the device identification of the user end is the same as the feature information received in step 201; if different, the device identification of the user end is associated with the feature information received in step 201.
作为示例,步骤201接收的特征信息为{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C},服务端本地的设备标识库中的设备标识D是基于特征信息{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C’}生成。生成设备标识D的特征信息与步骤201接收的特征信息有两个应用的安装时间相同,即,设备标识D为该用户端的设备标识。此时,可以将设备 标识D与特征信息{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C}相关联,而不再与特征信息{应用A,安装时间A;应用B,安装时间B;应用C,安装时间C’}相关联。这里,安装时间C与安装时间C’不同。As an example, the feature information received in step 201 is {application A, installation time A; application B, installation time B; application C, installation time C}, and the device identification D in the local device identification library of the server is based on the feature information { Application A, installation time A; Application B, installation time B; Application C, installation time C'} generated. The feature information for generating the device ID D is the same as the feature information received in step 201. The installation time of the two applications is the same, that is, the device ID D is the device ID of the user terminal. At this time, the device identification D can be associated with feature information {application A, installation time A; application B, installation time B; application C, installation time C}, instead of being associated with feature information {application A, installation time A; Application B, installation time B; Application C, installation time C'} are associated. Here, the installation time C is different from the installation time C'.
在本实施例的一些可选的实现方式中,该用于生成设备标识的方法还可以包括:接收用户端提交的品牌信息。In some optional implementation manners of this embodiment, the method for generating a device identification may further include: receiving brand information submitted by a user terminal.
对应于该实现方式,步骤202具体可以包括:若与上述品牌信息对应的设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于步骤201接收的特征信息生成该用户端的设备标识,将生成的该用户端的设备标识添加到该品牌信息对应的设备标识库中。Corresponding to this implementation manner, step 202 may specifically include: if there is no device identification in the device identification library corresponding to the above-mentioned brand information that has a matching degree with the feature information of at least one target application greater than or equal to a preset threshold, the device identification based on step 201 is received The feature information of, generates the device identification of the user end, and adds the generated device identification of the user end to the device identification library corresponding to the brand information.
由于移动设备厂商众多,不同的移动设备厂商在出厂时可以预装不同的客户端应用,因此需要针对不同的设备厂商设置不同的特定应用列表。例如,假定厂商A的移动设备预装应用a、b、c,厂商B的移动设备预装应用b、c、d,则针对厂商A的移动设备的第二应用列表可以为{应用d,应用e、应用f},针对厂商B的移动设备的第二应用列表可以为{应用a,应用e、应用f}。本实现方式中,通过针对不同移动设备厂商区别处理,能够更加准确地识别不同厂商的移动设备。Due to the large number of mobile device manufacturers, different mobile device manufacturers can pre-install different client applications when they leave the factory. Therefore, it is necessary to set different specific application lists for different device manufacturers. For example, assuming that the mobile device of manufacturer A is pre-installed with applications a, b, and c, and the mobile device of manufacturer B is pre-installed with applications b, c, and d, the second application list for the mobile device of manufacturer A can be {application d, application e. Application f}, the second application list for the mobile device of manufacturer B may be {application a, application e, application f}. In this implementation manner, the mobile devices of different manufacturers can be more accurately identified through differentiated processing for different mobile device manufacturers.
对应于上述实现方式,该用于生成设备标识的方法还可以包括:若与上述品牌信息对应的设备标识库中存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,(即,该设备标识库中存在该用户端的设备标识),确定用于生成该关联的设备标识的特征信息与步骤201接收的特征信息是否相同;若不同,则可以将该用户端的设备标识与步骤201接收的特征信息相关联。Corresponding to the foregoing implementation manner, the method for generating a device identification may further include: if there is a device whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold in the device identification library corresponding to the above-mentioned brand information Identification, (that is, the device identification of the user end exists in the device identification library), it is determined whether the feature information used to generate the associated device identification is the same as the feature information received in step 201; if they are different, the device identification of the user end can be The identification is associated with the characteristic information received in step 201.
继续参见图3A和图3B,其示出了根据本实施例的用于生成设备标识的方法的应用场景的一个示意图。在该应用场景中,首先如图3A所示,手机301上安装有三个非预装应用,分别为应用A、应用B和应用C。当用户点击应用A的图标启动应用A时,应用A拉取手机301中安装的应用列表并过滤掉系统预装应用,从而得到包含应用A、应用B和应用C的应用列表。应用A读取出应用A、应用B和应用C的安装时间(精确到毫秒)作为三个应用的特征信息303并上报服务端302,如图3B所示。服务端302接收到特征信息303之后, 将特征信息303与服务端302本地的设备标识库进行比较,确定设备标识库中不存在与上述三个应用中的两个应用的安装时间关联的设备标识(即,不存在手机301的设备标识),于是基于特征信息303生成手机301的设备标识。Continue to refer to FIG. 3A and FIG. 3B, which show a schematic diagram of an application scenario of the method for generating a device identifier according to this embodiment. In this application scenario, first, as shown in FIG. 3A, three non-preinstalled applications are installed on the mobile phone 301, namely application A, application B, and application C. When the user clicks on the icon of the application A to start the application A, the application A pulls the list of applications installed in the mobile phone 301 and filters out the system pre-installed applications, thereby obtaining an application list containing the application A, the application B, and the application C. Application A reads the installation time (accurate to milliseconds) of application A, application B, and application C as the characteristic information 303 of the three applications and reports it to the server 302, as shown in FIG. 3B. After the server 302 receives the feature information 303, it compares the feature information 303 with the local device identification library of the server 302, and determines that there is no device identification associated with the installation time of two of the three applications in the device identification library. (That is, there is no device ID of the mobile phone 301), so the device ID of the mobile phone 301 is generated based on the feature information 303.
本申请实施例提供的用于生成设备标识的方法,通过接收用户端提交的至少一个非预装应用的特征信息,若设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于至少一个目标应用的特征信息生成用户端的设备标识,从而能够在用户端移动设备的唯一性硬件信息被屏蔽的情况下,利用无权限限制的应用特征信息生成移动设备的唯一标识,从而解决移动设备的唯一性问题。The method for generating device identification provided by the embodiment of the present application receives the feature information of at least one non-preinstalled application submitted by the user terminal. If the feature information of the at least one target application does not exist in the device identification library, the matching degree with the feature information of the at least one target application is greater than or The device ID equal to the preset threshold is used to generate the device ID of the user terminal based on the characteristic information of at least one target application, so that when the unique hardware information of the mobile device of the user terminal is shielded, the mobile device can be generated using the application characteristic information without permission restriction. The unique identification of the device, so as to solve the uniqueness problem of the mobile device.
继续参考图4,示出了根据本申请的用于生成设备标识的方法的另一实施例的流程400。该用于生成设备标识的方法可以应用于用户端(例如,图1所示的终端101、102),其可以包括以下步骤401~402:Continuing to refer to FIG. 4, a process 400 of another embodiment of the method for generating a device identification according to the present application is shown. The method for generating a device identifier can be applied to a user terminal (for example, the terminals 101 and 102 shown in FIG. 1), and it can include the following steps 401 to 402:
步骤401,获取至少一个目标应用的特征信息。Step 401: Acquire feature information of at least one target application.
在本实施例中,该用于生成设备标识的方法的执行主体(例如,运行于图1所示的终端101、102中的第一应用)可以获取至少一个(例如,第一数量个)目标应用(例如,第二应用)的特征信息。其中,上述至少一个目标应用可以为安装在用户端中的非预装应用。上述至少一个目标应用中可以包含第一应用(即,第一应用也是非预装应用)。这里,预装应用可以指手机等移动设备出厂时自带的客户端应用。应用的特征信息可以指能够体现应用与移动设备之间关系的信息,其可以包括但不限于以下信息中的至少一种:安装时间、升级时间、应用版本等信息。第一数量个可以为一个、两个、三个等。In this embodiment, the execution body of the method for generating device identification (for example, the first application running in the terminals 101 and 102 shown in FIG. 1) can obtain at least one (for example, the first number) of targets. Feature information of the application (for example, the second application). Wherein, the aforementioned at least one target application may be a non-preinstalled application installed in the user terminal. The aforementioned at least one target application may include the first application (that is, the first application is also a non-preinstalled application). Here, pre-installed applications can refer to the client applications that come with mobile devices such as mobile phones when they leave the factory. The characteristic information of the application may refer to information that can reflect the relationship between the application and the mobile device, which may include but is not limited to at least one of the following information: installation time, upgrade time, application version and other information. The first number can be one, two, three, etc.
在本实施例的一些可选的实现方式中,步骤401具体可以包括:获取移动设备中安装的应用列表;从上述应用列表中选取至少一个目标应用;读取上述至少一个目标应用的特征信息。In some optional implementations of this embodiment, step 401 may specifically include: obtaining a list of applications installed in the mobile device; selecting at least one target application from the foregoing application list; and reading feature information of the foregoing at least one target application.
可选地,从上述应用列表中选取至少一个目标,具体可以包括:对上述应用列表进行过滤,剔除系统预装应用,得到至少一个目标应用。Optionally, selecting at least one target from the foregoing application list may specifically include: filtering the foregoing application list, excluding pre-installed applications in the system, and obtaining at least one target application.
可选地,从上述应用列表中选取至少一个目标,具体可以包括:对上述应用列表进行过滤,剔除系统预装应用;从过滤后的应用列表中选取安装量大于 或等于预设值的至少一个目标应用。Optionally, selecting at least one target from the above-mentioned application list may specifically include: filtering the above-mentioned application list to exclude pre-installed applications in the system; and selecting at least one target whose installation amount is greater than or equal to a preset value from the filtered application list Target application.
可选地,从上述应用列表中选取至少一个目标,具体可以包括:获取用户端的品牌信息;从上述应用列表中选取与品牌信息对应的至少一个目标应用。Optionally, selecting at least one target from the aforementioned application list may specifically include: acquiring brand information of the user terminal; and selecting at least one target application corresponding to the brand information from the aforementioned application list.
步骤402,将至少一个目标应用的特征信息上报服务端。Step 402: Report the feature information of at least one target application to the server.
在本实施例中,该用于生成设备标识的方法的执行主体(例如,运行于图1所示的终端101、102中的第一应用)可以将步骤401获取的特征信息上报服务端(例如,图1所示的服务端104)。In this embodiment, the executor of the method for generating device identification (for example, the first application running in the terminals 101 and 102 shown in FIG. 1) can report the feature information obtained in step 401 to the server (for example, , The server 104 shown in Figure 1).
其中,服务端可以被配置成:Among them, the server can be configured as:
在设备标识库中不存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识时(即,设备标识库中不存在该用户端的设备标识),基于步骤401接收的特征信息生成该用户端的设备标识;以及When there is no device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold (that is, the device identity of the user terminal does not exist in the device identity library), based on the received in step 401 The feature information generates the device identification of the user end; and
在设备标识库中存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识时(即,设备标识库中存在该用户端的设备标识),将该用户端的设备标识与步骤401接收的特征信息相关联。When there is a device identity in the device identity library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold (that is, the device identity of the user end exists in the device identity library), the device identity of the user end and The feature information received in step 401 is associated.
本申请实施例提供的用于生成设备标识的方法,通过获取安装在用户端中的至少一个非预装应用的特征信息并上报服务端,以便服务端在设备标识库中不存在与上述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识时,基于上述至少一个非预装应用的特征信息生成用户端的设备标识,从而能够在用户端移动设备的唯一性硬件信息被屏蔽的情况下,利用无权限限制的应用特征信息生成移动设备的唯一标识,从而解决移动设备的唯一性问题。The method for generating device identification provided by the embodiment of the present application obtains the characteristic information of at least one non-preinstalled application installed in the user terminal and reports it to the server terminal, so that the server terminal does not exist in the device identification library with the at least one of the above. When the matching degree of the feature information of the target application is greater than or equal to the device identification of the preset threshold, the device identification of the user is generated based on the feature information of the at least one non-preinstalled application, so that the unique hardware information of the mobile device on the user can be blocked In the case of, the unique identification of the mobile device is generated by using the application feature information without permission restriction, thereby solving the uniqueness problem of the mobile device.
下面参考图5,其示出了适于用来实现本申请一些实施例的电子设备(例如,图1所示的终端101、102或服务端104)500的结构示意图。图5示出的电子设备500仅仅是一个示例,不应对本申请实施例的功能和使用范围带来任何限制。Next, refer to FIG. 5, which shows a schematic structural diagram of an electronic device (for example, the terminal 101, 102 or the server 104 shown in FIG. 1) 500 suitable for implementing some embodiments of the present application. The electronic device 500 shown in FIG. 5 is only an example, and should not bring any limitation to the functions and scope of use of the embodiments of the present application.
如图5所示,电子设备500可以包括处理装置(例如中央处理器、图形处理器等)501,其可以根据存储在只读存储器(ROM)502中的程序或者从存储装置508加载到随机访问存储器(RAM)503中的程序而执行各种适当的动作和处理。在RAM 503中,还存储有电子设备500操作所需的各种程序和数据。 处理装置501、ROM 502以及RAM 503通过总线504彼此相连。输入/输出(I/O)接口505也连接至总线504。As shown in FIG. 5, the electronic device 500 may include a processing device (such as a central processing unit, a graphics processor, etc.) 501, which can be loaded into a random access device according to a program stored in a read-only memory (ROM) 502 or from a storage device 508. The program in the memory (RAM) 503 executes various appropriate actions and processing. In the RAM 503, various programs and data required for the operation of the electronic device 500 are also stored. The processing device 501, the ROM 502, and the RAM 503 are connected to each other through a bus 504. An input/output (I/O) interface 505 is also connected to the bus 504.
通常以下装置可以连接至I/O接口505:包括例如触摸屏、按键等的输入装置506;包括例如液晶显示器(LCD)、扬声器、振动器等的输出装置507;包括例如存储卡等的存储装置508;以及通信装置509。通信装置509可以允许电子设备500与其他设备进行无线或有线通信以交换数据。虽然图5示出了具有各种装置的电子设备500,但是应理解的是,并不要求实施或具备所有示出的装置。可以替代地实施或具备更多或更少的装置。图5中示出的每个方框可以代表一个装置,也可以根据需要代表多个装置。Generally, the following devices can be connected to the I/O interface 505: including input devices 506 such as touch screens, keys, etc.; output devices 507 including liquid crystal displays (LCD), speakers, vibrators, etc.; and storage devices 508 such as memory cards. ; And communication device 509. The communication device 509 may allow the electronic device 500 to perform wireless or wired communication with other devices to exchange data. Although FIG. 5 shows an electronic device 500 having various devices, it should be understood that it is not required to implement or have all of the illustrated devices. It may be implemented alternatively or provided with more or fewer devices. Each block shown in FIG. 5 may represent one device, or may represent multiple devices as needed.
特别地,根据本公开的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本公开的实施例包括一种计算机程序产品,其包括承载在计算机可读介质上的计算机程序,该计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过通信装置509从网络上被下载和安装,或者从存储装置508被安装,或者从ROM 502被安装。在该计算机程序被处理装置501执行时,执行本公开的实施例的方法中限定的上述功能。需要说明的是,本公开所述的计算机可读介质可以是计算机可读信号介质或者计算机可读存储介质或者是上述两者的任意组合。计算机可读存储介质例如可以是——但不限于——电、磁、光、电磁、红外线、或半导体的系统、装置或器件,或者任意以上的组合。计算机可读存储介质的更具体的例子可以包括但不限于:具有一个或多个导线的电连接、便携式计算机磁盘、硬盘、随机访问存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM或闪存)、光纤、便携式紧凑磁盘只读存储器(CD-ROM)、光存储器件、磁存储器件、或者上述的任意合适的组合。在本公开的实施例中,计算机可读存储介质可以是任何包含或存储程序的有形介质,该程序可以被指令执行系统、装置或者器件使用或者与其结合使用。而在本公开的实施例中,计算机可读信号介质可以包括在基带中或者作为载波一部分传播的数据信号,其中承载了计算机可读的程序代码。这种传播的数据信号可以采用多种形式,包括但不限于电磁信号、光信号或上述的任意合适的组合。计算机可读的信号介质还可以是计算机可读存储介质以外的任何计算机可读介质,该计算机可读 介质可以发送、传播或者传输用于由指令执行系统、装置或者器件使用或者与其结合使用的程序。计算机可读介质上包含的程序代码可以用任何适当的介质传输,包括但不限于:电线、光缆、RF(射频)等等,或者上述的任意合适的组合。In particular, according to an embodiment of the present disclosure, the process described above with reference to the flowchart can be implemented as a computer software program. For example, an embodiment of the present disclosure includes a computer program product, which includes a computer program carried on a computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart. In such an embodiment, the computer program may be downloaded and installed from the network through the communication device 509, or installed from the storage device 508, or installed from the ROM 502. When the computer program is executed by the processing device 501, the above-mentioned functions defined in the method of the embodiment of the present disclosure are executed. It should be noted that the computer-readable medium described in the present disclosure may be a computer-readable signal medium or a computer-readable storage medium, or any combination of the two. The computer-readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device, or device, or a combination of any of the above. More specific examples of computer-readable storage media may include, but are not limited to: electrical connections with one or more wires, portable computer disks, hard disks, random access memory (RAM), read-only memory (ROM), erasable removable Programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above. In the embodiments of the present disclosure, the computer-readable storage medium may be any tangible medium that contains or stores a program, and the program may be used by or in combination with an instruction execution system, apparatus, or device. In the embodiments of the present disclosure, a computer-readable signal medium may include a data signal propagated in a baseband or as a part of a carrier wave, and a computer-readable program code is carried therein. This propagated data signal can take many forms, including but not limited to electromagnetic signals, optical signals, or any suitable combination of the foregoing. The computer-readable signal medium may also be any computer-readable medium other than the computer-readable storage medium, and the computer-readable medium may send, propagate, or transmit the program for use by or in combination with the instruction execution system, apparatus, or device . The program code contained on the computer-readable medium can be transmitted by any suitable medium, including but not limited to: wire, optical cable, RF (Radio Frequency), etc., or any suitable combination of the above.
上述计算机可读介质可以是上述服务端或用户端移动设备中所包含的;也可以是单独存在,而未装配入该服务端或用户端移动设备中。上述计算机可读介质承载有一个或者多个程序,当上述一个或者多个程序被该服务端执行时,使得该服务端:接收用户端提交的至少一个目标应用的特征信息,其中至少一个目标应用为安装在用户端中的非预装应用;若设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于至少一个目标应用的特征信息生成用户端的设备标识。当上述一个或者多个程序被该用户端移动设备执行时,使得该用户端移动设备:获取至少一个目标应用的特征信息,其中至少一个目标应用为安装在用户端中的非预装应用;将至少一个目标应用的特征信息上报服务端,以便服务端在设备标识库中不存在与至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识时,基于至少一个目标应用的特征信息生成用户端的设备标识。The above-mentioned computer-readable medium may be included in the above-mentioned server or user-side mobile device; or it may exist alone without being assembled into the server or user-side mobile device. The aforementioned computer-readable medium carries one or more programs, and when the aforementioned one or more programs are executed by the server, the server: receives the characteristic information of at least one target application submitted by the user, wherein at least one target application It is a non-pre-installed application installed in the user terminal; if there is no device identification in the device identification library whose matching degree with the feature information of at least one target application is greater than or equal to the preset threshold, the user is generated based on the feature information of at least one target application Device ID of the end. When the aforementioned one or more programs are executed by the mobile device on the user side, the mobile device on the user side: obtains characteristic information of at least one target application, where at least one target application is a non-preinstalled application installed on the user side; The feature information of at least one target application is reported to the server, so that when the server does not have a device identification whose matching degree with the feature information of at least one target application is greater than or equal to a preset threshold in the device identification library, based on the feature of the at least one target application The information generates the device identification of the user terminal.
可以以一种或多种程序设计语言或其组合来编写用于执行本公开的实施例的操作的计算机程序代码,所述程序设计语言包括面向对象的程序设计语言-诸如Java、Smalltalk、C++,还包括常规的过程式程序设计语言-诸如“C”语言或类似的程序设计语言。程序代码可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络——包括局域网(LAN)或广域网(WAN)-连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。The computer program code for performing the operations of the embodiments of the present disclosure can be written in one or more programming languages or a combination thereof, the programming languages including object-oriented programming languages-such as Java, Smalltalk, C++, It also includes conventional procedural programming languages-such as "C" language or similar programming languages. The program code can be executed entirely on the user's computer, partly on the user's computer, executed as an independent software package, partly on the user's computer and partly executed on a remote computer, or entirely executed on the remote computer or server. In the case of a remote computer, the remote computer can be connected to the user's computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computer (for example, through an Internet service provider). Internet connection).
附图中的流程图和框图,图示了按照本公开各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,该模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应 当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。The flowcharts and block diagrams in the accompanying drawings illustrate the possible implementation architecture, functions, and operations of the system, method, and computer program product according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagram may represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logical function Executable instructions. It should also be noted that, in some alternative implementations, the functions noted in the block may also occur in a different order from the order noted in the drawings. For example, two blocks shown one after another can actually be executed substantially in parallel, and they can sometimes be executed in the reverse order, depending on the functions involved. It should also be noted that each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart, can be implemented by a dedicated hardware-based system that performs the specified functions or operations Or it can be realized by a combination of dedicated hardware and computer instructions.
以上描述仅为本公开的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本公开中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离上述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本公开中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。The above description is only a preferred embodiment of the present disclosure and an explanation of the applied technical principles. Those skilled in the art should understand that the scope of the invention involved in this disclosure is not limited to the technical solutions formed by the specific combination of the above technical features, and should also cover the above technical features or technical solutions without departing from the above inventive concept. Other technical solutions formed by arbitrarily combining the equivalent features. For example, the above-mentioned features and the technical features disclosed in the present disclosure (but not limited to) having similar functions are replaced with each other to form a technical solution.

Claims (12)

  1. 一种用于生成设备标识的方法,应用于服务端,其特征在于,所述方法包括:A method for generating device identification, applied to a server, characterized in that the method includes:
    接收用户端提交的至少一个目标应用的特征信息,其中所述至少一个目标应用为安装在所述用户端中的非预装应用;Receiving feature information of at least one target application submitted by the user terminal, where the at least one target application is a non-preinstalled application installed in the user terminal;
    若设备标识库中不存在与所述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于所述至少一个目标应用的特征信息生成所述用户端的设备标识。If there is no device identification in the device identification library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold, the device identification of the user terminal is generated based on the feature information of the at least one target application.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    若设备标识库中存在与所述至少一个目标应用的特征信息的匹配度大于或等于所述预设阈值的设备标识,确定用于生成该设备标识的特征信息与所述至少一个目标应用的特征信息是否相同;If there is a device identification in the device identification library whose matching degree with the feature information of the at least one target application is greater than or equal to the preset threshold, determine the feature information used to generate the device identification and the feature of the at least one target application Whether the information is the same;
    若不同,将该设备标识与所述至少一个目标应用的特征信息相关联。If they are different, associate the device identifier with the feature information of the at least one target application.
  3. 根据权利要求1所述的方法,其特征在于,所述至少一个目标应用的特征信息包括一个目标应用的预设时间精度的安装时间。The method according to claim 1, wherein the characteristic information of the at least one target application includes an installation time with a preset time accuracy of the target application.
  4. 根据权利要求1所述的方法,其特征在于,所述至少一个目标应用的特征信息包括至少两个目标应用的安装时间。The method according to claim 1, wherein the characteristic information of the at least one target application includes installation times of at least two target applications.
  5. 根据权利要求1所述的方法,其特征在于,所述方法还包括:The method according to claim 1, wherein the method further comprises:
    接收所述用户端提交的所述用户端的品牌信息;Receiving the brand information of the user terminal submitted by the user terminal;
    所述若设备标识库中不存在与所述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于所述至少一个目标应用的特征信息生成所述用户端的设备标识,包括:If there is no device identification in the device identification library whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold, the device identification of the user terminal is generated based on the feature information of the at least one target application, include:
    若与所述品牌信息对应的设备标识库中不存在与所述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识,基于所述至少一个目标应用的特 征信息生成所述用户端的设备标识,以及将生成的所述用户端的设备标识添加到所述品牌信息对应的设备标识库中。If the device identification library corresponding to the brand information does not have a device identification whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold, the device identification is generated based on the feature information of the at least one target application The device identification of the user end, and the generated device identification of the user end is added to the device identification library corresponding to the brand information.
  6. 一种用于生成设备标识的方法,应用于用户端,其特征在于,所述方法包括:A method for generating a device identification, applied to a user terminal, characterized in that the method includes:
    获取至少一个目标应用的特征信息,其中所述至少一个目标应用为安装在所述用户端中的非预装应用;Acquiring characteristic information of at least one target application, where the at least one target application is a non-preinstalled application installed in the user terminal;
    将所述至少一个目标应用的特征信息上报服务端,以便所述服务端在设备标识库中不存在与所述至少一个目标应用的特征信息的匹配度大于或等于预设阈值的设备标识时,基于所述至少一个目标应用的特征信息生成所述用户端的设备标识。Reporting the feature information of the at least one target application to the server, so that when the server does not have a device identifier whose matching degree with the feature information of the at least one target application is greater than or equal to a preset threshold in the device identifier library, The device identification of the user terminal is generated based on the characteristic information of the at least one target application.
  7. 根据权利要求6所述的方法,其特征在于,所述获取至少一个目标应用的特征信息,包括:The method according to claim 6, wherein said acquiring characteristic information of at least one target application comprises:
    获取所述用户端中安装的应用列表;Acquiring a list of applications installed in the client;
    从所述应用列表中选取至少一个目标应用;Select at least one target application from the application list;
    读取所述至少一个目标应用的特征信息。Read the characteristic information of the at least one target application.
  8. 根据权利要求7所述的方法,其特征在于,所述从所述应用列表中选取至少一个目标应用,包括:The method according to claim 7, wherein the selecting at least one target application from the application list comprises:
    对所述应用列表进行过滤,剔除系统预装应用,得到至少一个目标应用。The application list is filtered, the pre-installed applications of the system are eliminated, and at least one target application is obtained.
  9. 根据权利要求7所述的方法,其特征在于,所述从所述应用列表中选取至少一个目标应用,包括:The method according to claim 7, wherein the selecting at least one target application from the application list comprises:
    对所述应用列表进行过滤,剔除系统预装应用;Filter the application list and exclude applications pre-installed in the system;
    从过滤后的应用列表中选取安装量大于或等于预设值的至少一个目标应用。At least one target application whose installation amount is greater than or equal to a preset value is selected from the filtered application list.
  10. 根据权利要求7所述的方法,其特征在于,所述从所述应用列表中选取至少一个目标应用,包括:The method according to claim 7, wherein the selecting at least one target application from the application list comprises:
    获取所述用户端的品牌信息;Acquiring brand information of the user terminal;
    从所述应用列表中选取与所述品牌信息对应的至少一个目标应用。At least one target application corresponding to the brand information is selected from the application list.
  11. 一种电子设备,包括:An electronic device including:
    一个或多个处理器;One or more processors;
    存储装置,其上存储有一个或多个程序,A storage device on which one or more programs are stored,
    当所述一个或多个程序被所述一个或多个处理器执行,使得所述一个或多个处理器实现如权利要求1-10中任一所述的方法。When the one or more programs are executed by the one or more processors, the one or more processors implement the method according to any one of claims 1-10.
  12. 一种计算机可读介质,其上存储有计算机程序,其中,所述程序被处理器执行时实现如权利要求1-10中任一所述的方法。A computer-readable medium having a computer program stored thereon, wherein the program is executed by a processor to implement the method according to any one of claims 1-10.
PCT/CN2020/133777 2019-12-10 2020-12-04 Method for generating device identifier, electronic device, and computer readable medium WO2021115197A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911259460.5 2019-12-10
CN201911259460.5A CN111046371A (en) 2019-12-10 2019-12-10 Method, electronic device and computer-readable medium for generating device identification

Publications (1)

Publication Number Publication Date
WO2021115197A1 true WO2021115197A1 (en) 2021-06-17

Family

ID=70235430

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/133777 WO2021115197A1 (en) 2019-12-10 2020-12-04 Method for generating device identifier, electronic device, and computer readable medium

Country Status (2)

Country Link
CN (1) CN111046371A (en)
WO (1) WO2021115197A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111046371A (en) * 2019-12-10 2020-04-21 上海掌门科技有限公司 Method, electronic device and computer-readable medium for generating device identification
CN112685064B (en) * 2020-12-30 2024-03-22 南京擎盾信息科技有限公司 Processing method and device for equipment identification, storage medium and electronic device
CN115988124A (en) * 2022-12-23 2023-04-18 百度在线网络技术(北京)有限公司 Method and device for determining equipment ID

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104216693A (en) * 2013-06-03 2014-12-17 阿里巴巴集团控股有限公司 Method and device for providing device identification
US20150095369A1 (en) * 2013-09-29 2015-04-02 Xiaomi Inc. Method and networking equipment for acquiring feature information
CN108156268A (en) * 2016-12-05 2018-06-12 腾讯科技(深圳)有限公司 Acquisition methods and server, the terminal device of device identification
CN109543462A (en) * 2018-11-15 2019-03-29 深圳乐信软件技术有限公司 Device identification determines method, apparatus, server and storage medium
CN111046371A (en) * 2019-12-10 2020-04-21 上海掌门科技有限公司 Method, electronic device and computer-readable medium for generating device identification

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2131555A1 (en) * 2008-06-04 2009-12-09 Rapid Mobile Media Ltd. Apparatus and method for identification of the characteristics of a communication device
DE102011003920A1 (en) * 2011-02-10 2012-08-16 Siemens Aktiengesellschaft Mobile radio operated electronic access system
US10187483B2 (en) * 2014-08-12 2019-01-22 Facebook, Inc. Managing access to user information by applications operating in an online system environment
CN108563445B (en) * 2018-03-30 2021-09-10 平安科技(深圳)有限公司 Application program code detection method and server
CN110321738A (en) * 2019-07-10 2019-10-11 上海掌门科技有限公司 Information processing method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104216693A (en) * 2013-06-03 2014-12-17 阿里巴巴集团控股有限公司 Method and device for providing device identification
US20150095369A1 (en) * 2013-09-29 2015-04-02 Xiaomi Inc. Method and networking equipment for acquiring feature information
CN108156268A (en) * 2016-12-05 2018-06-12 腾讯科技(深圳)有限公司 Acquisition methods and server, the terminal device of device identification
CN109543462A (en) * 2018-11-15 2019-03-29 深圳乐信软件技术有限公司 Device identification determines method, apparatus, server and storage medium
CN111046371A (en) * 2019-12-10 2020-04-21 上海掌门科技有限公司 Method, electronic device and computer-readable medium for generating device identification

Also Published As

Publication number Publication date
CN111046371A (en) 2020-04-21

Similar Documents

Publication Publication Date Title
WO2021115197A1 (en) Method for generating device identifier, electronic device, and computer readable medium
CN109710236B (en) Service development and implementation method, device, platform and medium based on shared service
US11360737B2 (en) Method and apparatus for providing speech service
WO2020216204A1 (en) Information acquisition method and apparatus
CN110377440B (en) Information processing method and device
US11934287B2 (en) Method, electronic device and computer program product for processing data
CN113505520A (en) Method, device and system for supporting heterogeneous federated learning
CN109408481B (en) Log collection rule updating method and device, electronic equipment and readable medium
CN113886336A (en) Flow detection method, device, equipment and medium
WO2021048810A1 (en) System, method, and computer program for transferring subscriber identity module (sim) information for sim card or esim activation
CN109933508B (en) Method and apparatus for transmitting information
CN109828830B (en) Method and apparatus for managing containers
CN112230969B (en) Method and equipment for formatting user space storage area in firmware upgrading process
CN109218338B (en) Information processing system, method and device
CN113010238A (en) Permission determination method, device and system for micro application call interface
EP3828705A1 (en) Method and apparatus for processing a service of an abnormal server
CN111125503B (en) Method and apparatus for generating information
CN108933802B (en) Method and apparatus for monitoring operation
CN115622963A (en) Message detection method, device, equipment and medium based on industrial switch
CN111198853A (en) Data processing method and device, electronic equipment and computer readable storage medium
CN112507676B (en) Method and device for generating energy report, electronic equipment and computer readable medium
US10171486B2 (en) Security and authentication daisy chain analysis and warning system
CN112463616A (en) Chaos testing method and device for Kubernetes container platform
CN113283891A (en) Information processing method and device and electronic equipment
WO2019223759A1 (en) Method and device for displaying wireless access point information

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20899087

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20899087

Country of ref document: EP

Kind code of ref document: A1